Systems and methods using cryptography to protect secure computing environments

Secure computation environments are protected from bogus or rogue load modules, executables and other data elements through use of digital signatures, seals and certificates issued by a verifying authority. A verifying authority—which may be a trusted independent third party—tests the load modules or other executables to verify that their corresponding specifications are accurate and complete, and then digitally signs the load module or other executable based on tamper resistance work factor classification. Secure computation environments with different tamper resistance work factors use different verification digital signature authentication techniques (e.g., different signature algorithms and/or signature verification keys)—allowing one tamper resistance work factor environment to protect itself against load modules from another, different tamper resistance work factor environment. Several dissimilar digital signature algorithms may be used to reduce vulnerability from algorithm.

Skip to: Description  ·  Claims  ·  References Cited  · Patent History  ·  Patent History
Description
CROSS REFERENCE TO RELATED APPLICATION

This application is a continuation of application Ser. No. 08/689,754, filed Aug. 12, 1996, now Pat. No. 6,157,721, which is incorporated herein by reference.

This application is related to commonly assigned copending application Ser. No. 08/388,107 of Ginter et al., filed Feb. 13, 1995, entitled “SYSTEMS AND METHODS FOR SECURE TRANSACTION MANAGEMENT AND ELECTRONIC RIGHTS PROTECTION,” now abandoned. We incorporate by reference, into this application, the entire disclosure of this prior-filed Ginter et al. patent application just as if its entire written specification and drawings were expressly set forth in this application.

FIELD OF THE INVENTION(S)

This invention relates to computer security, and more particularly to secure and/or protected computer execution environments. Still more specifically, the present invention relates to computer security techniques based at least in part on cryptography, that protect a computer processing environment against potentially harmful computer executables, programs and/or data; and to techniques for certifying load modules such as executable computer programs or fragments thereof as being authorized for use by a protected or secure processing environment.

BACKGROUND AND SUMMARY OF THE INVENTION(S)

Computers have become increasingly central to business, finance and other important aspects of our lives. It is now more important than ever to protect computers from “bad” or harmful computer programs. Unfortunately, since many of our most critical business, financial and governmental tasks now rely heavily on computers, dishonest people have a great incentive to use increasingly sophisticated and ingenious computer attacks.

Imagine, for example, if a dishonest customer of a major bank could reprogram the bank's computer so it adds to instead of subtracts from the customer's account—or diverts a penny to the customer's account from anyone else's bank deposit in excess of $10,000. If successful, such attacks would not only allow dishonest people to steal, but could also undermine society's confidence in the integrity and reliability of the banking system.

Terrorists can also try to attack us through our computers. We cannot afford to have harmful computer programs destroy the computers driving the greater San Francisco metropolitan air traffic controller network, the New York Stock Exchange, the life support systems of a major hospital, or the Northern Virginia metropolitan area fire and paramedic emergency dispatch service.

There are many different kinds of “bad” computer programs, which in general are termed “Trojan horses”—programs that cause a computer to act in a manner not intended by its operator, named after the famous wooden horse of Troy that delivered an attacking army disguised as an attractive gift. One of the most notorious kinds is so-called “computer viruses”—“diseases” that a computer can “catch” from another computer. A computer virus is a computer program that instructs the computer to do harmful or spurious things instead of useful things—and can also replicate itself to spread from one computer to another. Since the computer does whatever its instructions tell it to do, it will carry out the bad intent of a malicious human programmer who wrote the computer virus program—unless the computer is protected from the computer virus program. Special “anti-virus” protection software exists, but it unfortunately is only partially effective—for example, because new viruses can escape detection until they become widely known and recognized, and because sophisticated viruses can escape detection by masquerading as tasks the computer is supposed to be performing.

Computer security risks of all sorts—including the risks from computer viruses—have increased dramatically as computers have become increasingly connected to one another over the Internet and by other means. Increased computer connectivity provides increased capabilities, but also creates a host of computer security problems that haven't been fully solved. For example, electronic networks are an obvious path for spreading computer viruses. In October 1988, a university student used the Internet (a network of computer networks connected to millions of computers worldwide) to infect thousands of university and business computers with a self-replicating “worm” virus that took over the infected computers and caused them to execute the computer virus instead of performing the tasks they were supposed to perform. This computer virus outbreak (which resulted in a criminal prosecution) caused widespread panic throughout the electronic community.

Computer viruses are by no means the only computer security risk made even more significant by increased computer connectivity. For example, a significant percentage of the online electronic community has recently become committed to a new “portable” computer language called Java™ developed by Sun Microsystems of Mountain View, Calif. Java was designed to allow computers to interactively and dynamically download computer program code fragments (called “applets”) over an electronic network such as the internet, and execute the downloaded code fragments locally. Java's “download and execute” capability is valuable because it allows certain tasks to be performed locally on local equipment using local resources. For example, a user's computer could run a particularly computationally or data-intensive routine—relieving the provider's computer from having to run the task and/or eliminating the need to transmit large amounts of data over the communications path.

While Java's “download and execute” capability has great potential, it raises significant computer security concerns. For example, Java applets could be written to damage hardware, software or information on the recipient computer, make the computer unstable by depleting its resources, and/or access confidential information on the computer and send it to someone else without first getting the computer owner's permission. People have expended lots of time and effort trying to solve Java's security problems. To alleviate some of these concerns, Sun Microsystems has developed a Java interpreter providing certain built-in security features such as:

a Java verifier that will not let an applet execute until the verifier verifies the applet doesn't violate certain rules,

a Java class loader that treats applets originating remotely differently from those originating locally,

a Java security manager that controls access to resources such as files and network access, and

promised to come soon—the use of digital signatures for authenticating applets.

Numerous security flaws have been found despite these techniques. Moreover, a philosophy underlying this overall security design is that a user will have no incentive to compromise the security of her own locally installed Java interpreter—and that any such compromise is inconsequential from a system security standpoint because only the user's own computer (and its contents) are at risk. This philosophy—which is typical of many security system designs—is seriously flawed in many useful electronic commerce contexts for reasons described below in connection with the above-referenced Ginter et al. patent specification.

The Ginter et al. specification describes a “virtual distribution environment” comprehensively providing overall systems and wide arrays of methods, techniques, structures and arrangements that enable secure, efficient electronic commerce and rights management, including on the Internet or other “Information Super Highway.”

The Ginter et al. patent disclosure describes, among other things, techniques for providing a secure, tamper resistant execution spaces within a “protected processing environment” for computer programs and data. The protected processing environment described in Ginter et al. may be hardware-based, software-based, or a hybrid. It can execute computer code the Ginter et al. disclosure refers to as “load modules.” See, for example, Ginter et al. FIG. 23 and corresponding text. These load modules—which can be transmitted from remote locations within secure cryptographic wrappers or “containers”—are used to perform the basic operations of the “virtual distribution environment.” Load modules may contain algorithms, data, cryptographic keys, shared secrets, and/or other information that permits a load module to interact with other system components (e.g., other load modules and/or computer programs operating in the same or different protected processing environment). For a load module to operate and interact as intended, it must execute without unauthorized modification and its contents may need to be protected from disclosure.

Unlike many other computer security scenarios, there may be a significant incentive for an owner of a Ginter et al. type protected processing environment to attack his or her own protected processing environment. For example:

the owner may wish to “turn off” payment mechanisms necessary to ensure that people delivering content and other value receive adequate compensation; or

the owner may wish to defeat other electronic controls preventing him or her from performing certain tasks (for example, copying content without authorization); or

the owner may wish to access someone else's confidential information embodied within electronic controls present in the owner's protected processing environment; or

the owner may wish to change the identity of a payment recipient indicated within controls such that they receive payments themselves, or to interfere with commerce; or

the owner may wish to defeat the mechanism(s) that disable some or all functions when budget has been exhausted, or audit trails have not been delivered.

Security experts can often be heard to say that to competently do their job, they must “think like an attacker.” For example, a successful home security system installer must try to put herself in the place of a burglar trying to break in. Only by anticipating how a burglar might try to break into a house can the installer successfully defend the house against burglary. Similarly, computer security experts must try to anticipate the sorts of attacks that might be brought against a presumably secure computer system.

From this “think like an attacker” viewpoint, introducing a bogus load module is one of the strongest possible forms of attack (by a protected processing environment user or anyone else) on the virtual distribution environment disclosed in the Ginter et al. patent specification. Because load modules have access to internal protected data structures within protected processing environments and also (at least to an extent) control the results brought about by those protected processing environments, bogus load modules can (putting aside for the moment additional possible local protections such as addressing and/or ring protection and also putting aside system level fraud and other security related checks) perform almost any action possible in the virtual distribution environment without being subject to intended electronic controls. Especially likely attacks may range from straightforward changes to protected data (for example, adding budget, billing for nothing instead of the desired amount, etc.) to wholesale compromise (for example, using a load module to expose a protected processing environment's cryptographic keys). For at least these reasons, the methods for validating the origin and soundness of a load module are critically important.

The Ginter et al. patent specification discloses important techniques for securing protected processing environments against inauthentic load modules introduced by the computer owner, user, or any other party, including for example:

Encrypting and authenticating load modules whenever they are shared between protected processing environments via a communications path outside of a tamper-resistant barrier and/or passed between different virtual distribution environment participants;

Using digital signatures to determine if load module executable content is intact and was created by a trusted source (i.e., one with a correct certificate for creating load modules);

Strictly controlling initiation of load module execution by use of encryption keys, digital signatures and/or tags;

Carefully controlling the process of creating, replacing, updating or deleting load modules; and

Maintaining shared secrets (e.g., cryptographic keys) within a tamper resistant enclosure that the owner of the electronic appliance cannot easily tamper with.

Although the Ginter et al. patent specification comprehensively solves a host of load module (and other) security related problems, any computer system—no matter how secure—can be “cracked” if enough time, money and effort is devoted to the project. Therefore, even a very secure system such as that disclosed in Ginter et al. can be improved to provide even greater security and protection against attack.

The present invention provides improved techniques for protecting secure computation and/or execution spaces (as one important but non-limiting example, the protected processing environments as disclosed in Ginter et al) from unauthorized (and potentially harmful) load modules or other “executables” or associated data. In one particular preferred embodiment, these techniques build upon, enhance and/or extend in certain respects, the load module security techniques, arrangements and systems provided in the Ginter et al. specification.

In accordance with one aspect provided by the present invention, one or more trusted verifying authorities validate load modules or other executables by analyzing and/or testing them. A verifying authority digitally “signs” and “certifies” those load modules or other executables it has verified (using a public key based digital signature and/or certificate based thereon, for example).

Protected execution spaces such as protected processing environments can be programmed or otherwise conditioned to accept only those load modules or other executables bearing a digital signature/certificate of an accredited (or particular) verifying authority. Tamper resistant barriers may be used to protect this programming or other conditioning. The assurance levels described below are a measure or assessment of the effectiveness with which this programming or other conditioning is protected.

A web of trust may stand behind a verifying authority. For example, a verifying authority may be an independent organization that can be trusted by all electronic value chain participants not to collaborate with any particular participant to the disadvantage of other participants. A given load module or other executable may be independently certified by any number of authorized verifying authority participants. If a load module or other executable is signed, for example, by five different verifying authority participants, a user will have (potentially) a higher likelihood of finding one that they trust. General commercial users may insist on several different certifiers, and government users, large corporations, and international trading partners may each have their own unique “web of trust” requirements. This “web of trust” prevents value chain participants from conspiring to defraud other value chain participants.

In accordance with another aspect provided by this invention, each load module or other executable has specifications associated with it describing the executable, its operations, content, and functions. Such specifications could be represented by any combination of specifications, formal mathematical descriptions that can be verified in an automated or other well-defined manner, or any other forms of description that can be processed, verified, and/or tested in an automated or other well-defined manner. The load module or other executable is preferably constructed using a programming language (e.g., languages such as Java and Python) and/or design/implementation methodology (e.g., Gypsy, FDM) that can facilitate automated analysis, validation, verification, inspection, and/or testing.

A verifying authority analyzes, validates, verifies, inspects, and/or tests the load module or other executable, and compares its results with the specifications associated with the load module or other executable. A verifying authority may digitally sign or certify only those load modules or other executables having proper specifications—and may include the specifications as part of the material being signed or certified.

A verifying authority may instead, or in addition, selectively be given the responsibility for analyzing the load module and generating a specification for it. Such a specification could be reviewed by the load module's originator and/or any potential users of the load module.

A verifying authority may selectively be given the authority to generate an additional specification for the load module, for example by translating a formal mathematical specification to other kinds of specifications. This authority could be granted, for example, by a load module originator wishing to have a more accessible, but verified (certified), description of the load module for purposes of informing other potential users of the load module.

Additionally, a verifying authority may selectively be empowered to modify the specifications to make it accurate—but may refuse to sign or certify load modules or other executables that are harmful or dangerous irrespective of the accuracy of their associated specifications. The specifications may in some instances be viewable by ultimate users or other value chain participants—providing a high degree of assurance that load modules or other executables are not subverting the system and/or the legitimate interest of any participant in an electronic value chain the system supports.

In accordance with another aspect provided by the present invention, an execution environment protects itself by deciding—based on digital signatures, for example—which load modules or other executables it is willing to execute. A digital signature allows the execution environment to test both the authenticity and the integrity of the load module or other executables, as well permitting a user of such executables to determine their correctness with respect to their associated specifications or other description of their behavior, if such descriptions are included in the verification process.

A hierarchy of assurance levels may be provided for different protected processing environment security levels. Load modules or other executables can be provided with digital signatures associated with particular assurance levels. Appliances assigned to particular assurance levels can protect themselves from executing load modules or other executables associated with different assurance levels. Different digital signatures and/or certificates may be used to distinguish between load modules or other executables intended for different assurance levels. This strict assurance level hierarchy provides a framework to help ensure that a more trusted environment can protect itself from load modules or other executables exposed to environments with different work factors (e.g., less trusted or tamper resistant environments). This can be used to provide a high degree of security compartmentalization that helps protect the remainder of the system should parts of the system become compromised.

For example, protected processing environments or other secure execution spaces that are more impervious to tampering (such as those providing a higher degree of physical security) may use an assurance level that isolates it from protected processing environments or other secure execution spaces that are relatively more susceptible to tampering (such as those constructed solely by software executing on a general purpose digital computer in a nonsecure location).

A verifying authority may digitally sign load modules or other executables with a digital signature that indicates or implies assurance level. A verifying authority can use digital signature techniques to distinguish between assurance levels. As one example, each different digital signature may be encrypted using a different verification key and/or fundamentally different encryption, one-way hash and/or other techniques. A protected processing environment or other secure execution space protects itself by executing only those load modules or other executables that have been digitally signed for its corresponding assurance level.

The present invention may use a verifying authority and the digital signatures it provides to compartmentalize the different electronic appliances depending on their level of security (e.g., work factor or relative tamper resistance). In particular, a verifying authority and the digital signatures it provides isolate appliances with significantly different work factors—preventing the security of high work factor appliances from collapsing into the security of low work factor appliances due to free exchange of load modules or other executables.

Encryption can be used in combination with the assurance level scheme discussed above to ensure that load modules or other executables can be executed only in specific environments or types of environments. The secure way to ensure that a load module or other executable can't execute in a particular environment is to ensure that the environment doesn't have the key(s) necessary to decrypt it. Encryption can rely on multiple public keys and/or algorithms to transport basic key(s). Such encryption protects the load module or other executable from disclosure to environments (or assurance levels of environments) other than the one it is intended to execute in.

In accordance with another aspect provided by this invention, a verifying authority can digitally sign a load module or other executable with several different digital signatures and/or signature schemes. A protected processing environment or other secure execution space may require a load module or other executable to present multiple digital signatures before accepting it. An attacker would have to “break” each (all) of the several digital signatures and/or signature schemes to create an unauthorized load module or other executable that would be accepted by the protected processing environment or other secure execution space. Different protected processing environments (secure execution spaces) might examine different subsets of the multiple digital signatures—so that compromising one protected processing environment (secure execution space) will not compromise all of them. As an optimization, a protected processing environment or other secure execution space might verify only one of the several digital signatures (for example, chosen at random each time an executable is used)—thereby speeding up the digital signature verification while still maintaining a high degree of security.

BRIEF DESCRIPTION OF THE DRAWINGS

These and other features and advantages provided in accordance with this invention may be better and more completely understood by referring to the following detailed description of example preferred embodiments in conjunction with the drawings, of which:

FIG. 1 illustrates how defective or bogus load modules can wreak havoc in the electronic community;

FIG. 2 shows an example verification authority that protects the electronic community from unauthorized load modules;

FIG. 3 shows how a protected processing environment can distinguish between load modules that have been approved by a verifying authority and those that have not been approved;

FIG. 4 shows an example process a verifying authority may perform to authenticate load modules;

FIG. 5 shows how a verifying authority can create a certifying digital signature;

FIG. 6 shows how a protected processing environment can securely authenticate a verifying authority's digital signature to guarantee the integrity of the corresponding load module;

FIG. 7 shows how several different digital signatures can be applied to the same load module;

FIG. 8 shows how a load module can be distributed with multiple digital signatures;

FIG. 8A shows how key management can be used to compartmentalize protected processing environments;

FIGS. 9 shows how a load module can be segmented and each segment protected with a different digital signature;

FIGS. 10A-10C show how different assurance level electronic appliances can be provided with different cryptographic keys for authenticating verifying authority digital signatures;

FIGS. 11A-11C show how a verifying authority can use different digital signatures to designate the same or different load modules as being appropriate for execution by different assurance level electronic appliances;

FIGS. 12, 13 and 13A show how assurance level digital signatures can be used to isolate electronic appliances or appliance types based on work factor and/or tamper resistance to reduce overall security risks; and

FIG. 14 shows example overall steps that may be performed within an electronic system (such as, for example, a virtual distribution environment) to test, certify, distribute and use executables.

DETAILED DESCRIPTION OF EXAMPLE EMBODIMENTS

FIG. 1 shows how defective, bogus and/or unauthorized computer information can wreak havoc within an electronic system 50. In this example, provider 52 is authorized to produce and distribute “load modules” 54 for use by different users or consumers 56. FIG. 1 shows “load module” 54 as a complicated looking machine part for purposes of illustration only; the load module preferably comprises one or more computer instructions and/or data elements used to assist, allow, prohibit, direct, control or facilitate at least one task performed at least in part by an electronic appliance such as a computer. For example, load module 54 may comprise all or part of an executable computer program and/or associated data (“executable”), and may constitute a sequence of instructions or steps that bring about a certain result within a computer or other computation element.

FIG. 1 shows a number of electronic appliances 61 such as, for example, a set top box or home media player 58, a personal computer 60, and a multi-media player 62. Each of appliances 58, 60, 62 may include a secure execution space. One particular example of a secure execution space is a “protected processing environment” 108 of the type shown in Ginter et al. (see FIGS. 6-12) and described in associated text. Protected processing environments 108 provide a secure execution environment in which appliances 58, 60, 62 may securely execute load modules 54 to perform useful tasks. For example:

Provider 52 might produce a load module 54a for use by the protected processing environment 108A within set top box or home media player 58. Load module 54a could, for example, enable the set top box/home media player 58 to play a movie, concert or other interesting program, charge users 56a a “pay per view” fee, and ensure that the fee is paid to the appropriate rights holder (for example, the film studio, concert promoter or other organization that produced the program material).

Provider 52 might produce another load module 54b for delivery to personal computer 60's protected processing environment 108B. The load module 54b might enable personal computer 60 to perform a financial transaction, such as, for example, home banking, a stock trade or an income tax payment or reporting.

Provider 52 could produce a load module 54c for delivery to multi-media player 62's protected processing environment 108c. This load module 54c might allow user 56c to view a particular multi-media presentation while preventing the user from making a copy of the presentation—or it could control a portion of a transaction (e.g. a meter that records usage, and is incorporated into a larger transaction involving other load modules associated with interacting with a multi-media piece). (As described in the Ginter et al. specification, load modules associated with the financial portion of a transaction, for example, may often be self contained and independent).

FIG. 1 also shows an unauthorized and/or disreputable load module provider 64. Unauthorized provider 64 knows how to make load modules that look a lot like the load modules produced by authorized load module provider 52—but are defective or even destructive. Unless precautions are taken, the unauthorized load module 54d made by unauthorized producer 64 will be able to run on protected processing environments 108 within appliances 58, 60 and 62, and may cause serious harm to users 56 and/or to the integrity of system 50. For example:

Unauthorized provider 64 could produce a load module 54d that is quite similar to authorized load module 54a intended to be used by set top box or home media player 58. The unauthorized load module 54d might allow protected processing environment 108A within set top box/home media player 58 to present the very same program material —but divert some or all of the user's payment to unauthorized producer 64—thereby defrauding the rights holders in the program material the users watch.

Unauthorized provider 64 might produce an unauthorized version of load module 54b that could, if run by personal computer 60's protected processing environment 108b, disclose the user 64b's bank and credit card account numbers to unauthorized provider 64 and/or divert electronic or other funds to the unauthorized provider.

Unauthorized provider 64 could produce an unauthorized version of load module 54c that could damage the protected processing environment 108c within multi media player 62—erasing data it needs for its operation and making it unusable. Alternatively, an unauthorized version of load module 54c could defeat the copy protection provided by multi media player 62's protected processing environment, causing the makers of multi media programs to lose substantial revenues through unauthorized copying—or defeat or alter the part of the transaction provided by the load module (e.g., billing, metering, maintaining an audit trail, etc.)

FIG. 2 shows how a verifying authority 100 can prevent the problems shown in FIG. 1. In this example, authorized provider 52 submits load modules 54 to verifying authority 100. Verifying authority 100 carefully analyzes the load modules 54 (see 102), testing them to make sure they do what they are supposed to do and do not compromise or harm system 50. If a load module 54 passes the tests verifying authority 100 subjects it to, a verifying authority may affix a digital “seal of approval” (see 104) to the load module.

Protected processing environments 108 can use this digital “seal of approval” 106 (which may comprise one or more “digital signatures”) to distinguish between authorized and unauthorized load modules 54. FIG. 3 illustrates how an electronic protected processing environment 108 can use and rely on a verifying authority's digital seal of approval 106. In this example, the protected processing environment 108 can distinguish between authorized and unauthorized load modules 54 by examining the load module to see whether it bears the seal of verifying authority 100. Protected processing environment 108 will execute the load module 54a with its processor 110 only if the load module bears a verifying authority's seal 106. Protected processing environment 108 discards and does not use any load module 54 that does not bear this seal 106. In this way, protected processing environment 108 securely protects itself against unauthorized load modules 54 such as, for example, the defective load module 54d made by disreputable load module provider 64.

FIG. 4 shows the analysis and digital signing steps 102, 104 performed by verifying authority 100 in this example. Provider 54 may provide, with each load module 54, associated specifications 110 identifying the load module and describing the functions the load module performs. In this example, these specifications 110 are illustrated as a manufacturing tag, but preferably comprises a data file associated with and/or attached to the load module 54.

Verifying authority 100 uses an analyzing tool(s) 112 to analyze and test load module 54 and determine whether it performs as specified by its associated specifications 110—that is, whether the specifications are both accurate and complete. FIG. 4 illustrates an analysis tool 112 as a magnifying glass; verifying authority 100 may not rely on visual inspection only, but instead preferably uses one or more computer-based software testing techniques and/or tools to verify that the load module performs as expected, matches specifications 110, is not a “virus,” and includes no significant detectable “bugs” or other harmful functionality. See for example Pressman, Software Engineering: A Practitioner's Approach (3d Ed., McGraw-Hill 1992) at chapters 18 and 19 (“Software Testing Techniques”) (pages 595-661) and the various books and papers referenced there. Although it has been said that “testing can show only the presence of bugs, not their absence,” such testing (in addition to ensuring that the load module 54 satisfies its specifications 110) can provide added degrees of assurance that the load module isn't harmful and will work as it is supposed to.

Verifying authority 100 is preferably a trusted, independent third party such as an impartial, well respected independent testing laboratory. Therefore, all participants in an electronic transaction involving load module 54 can trust a verifying authority 100 as performing its testing and analysis functions competently and completely objectively and impartially. As described above, there may be several different verifying authorities 100 that together provide a “web of trust”. Several different verifying authorities may each verify and digitally sign the same load module—increasing the likelihood that a particular value chain participant will trust one of them and decreasing the likelihood of collusion or fraud. Electronic value chain participants may rely upon different verifying authorities 100 to certify different types of load modules. For example, one verifying authority 100 trusted by and known to financial participants might verify load modules relating to financial aspects of a transaction (e.g., billing), whereas another verifying authority 100′ trusted by and known to participants involved in using the “information exhaust” provided by an electronic transaction might be used to verify load modules relating to usage metering aspects of the same transaction.

Once verifying authority 100 is satisfied with load module 54, it affixes its digital “seal of approval” 106 to the load module. FIG. 4 illustrates the digital sealing process as being performed by a stamp 114—but in the preferred embodiment the digital sealing process is actually performed by creating a “digital signature” using a well known process. See Schneier, Applied Cryptography (2d Ed. John Wiley & Sons 1996) at Chapter 20 (pages 483-502). This digital signature, certificate or seal creation process is illustrated in FIG. 5.

In the FIG. 5 process, load module 54 (along with specifications 110 if desired) is processed to yield a “message digest” 116 using a conventional one-way hash function selected to provide an appropriate resistance to algorithmic attack. See, for example, the transformation processes discussed in the Schneier text at Chapter 18, pages 429-455. A one-way hash function 115 provides a “fingerprint” (message digest 116) that is unique to load module 54. The one-way hash function transforms the contents of load module 54 into message digest 116 based on a mathematical function. This one-way hash mathematical function has the characteristic that it is easy to calculate message digest 116 from load module 54, but it is hard (computationally infeasible) to calculate load module 54 starting from message digest 116 and it is also hard (computationally infeasible) to find another load module 54′ that will transform to the same message digest 116. There are many potential candidate functions (e.g., MD5, SHA), families of functions (e.g., MD5, or SHA with different internal constants), and keyed functions (e.g., message authentication codes based on block ciphers such as DES) that may be employed as one-way hash functions in this scheme. Different functions may have different cryptographic strengths and weaknesses so that techniques which may be developed to defeat one of them are not necessarily applicable to others.

Message digest 116 may then be encrypted using asymmetric key cryptography. FIG. 5 illustrates this encryption operation using the metaphor of a strong box 118. The message digest 116 is placed into strong box 118, and the strongbox is locked with a lock 120 having two key slots opened by different (“asymmetrical”) keys. A first key 122 (sometimes called the “private” key) is used to lock the lock. A second (different) key 124 (sometimes called the “public” key) must be used to open the lock once the lock has been locked with the first key. The encryption algorithm and key length is selected so that it is computationally infeasible to calculate first key 122 given access to second key 124, the public key encryption algorithm, the clear text message digest 116, and the encrypted digital signature 106. There are many potential candidate algorithms for this type of asymmetric key cryptography (e.g., RSA, DSA, El Gamal, Elliptic Curve Encryption). Different algorithms may have different cryptographic strengths and weaknesses so that techniques which may be developed to defeat one of them are not necessarily applicable to others.

In this case the first key is owned by verifying authority 100 and is kept highly secure (for example, using standard physical and procedural measures typically employed to keep an important private key secret while preventing it from being lost). Once message digest 116 is locked into strong box 118 using the first key 122 the strong box can be opened only by using the corresponding second key 124. Note that other items (e.g., further identification information, a time/date stamp, etc.) can also be placed within strong box 106.

FIG. 6 shows how a protected processing environment 108 “authenticates” the digital signature 106 created by the FIG. 5 process. Second key 124 and the one-way hash algorithm are first securely provided to the protected processing environment. For example, a secure key exchange protocol can be used as described in connection with FIG. 64 of the Ginter et al. patent specification. Public key cryptography allows second key 124 to be made public without compromising first key 122. However, in this example, protected processing environment 108 preferably keeps the second key 124 (and, if desired, also the one-way hash algorithm and/or its associated key) secret to further increase security.

Maintaining “public” verification key 124 as a secret within tamper resistant protected processing environment 108 greatly complicates the job of generating bogus digital signatures 106. If the attacker does not possess second key 124, the difficulty of an algorithmic attack or cryptanalytic attack on the verification digital signature algorithm is significantly increased, and the attacker might be reduced to exhaustive search (brute force) type attacks which would be even less practical because the search trials would require attempting to present a bogus load module 54 to protected processing environment 108—which, after a few such attempts is likely to refuse all further attempts. Keeping second key 124 secret also requires a multi-disciplinary attack: an attacker must both (A) extract the secret from protected processing environment 108, and (B) attack the algorithm. It may be substantially less likely that a single attacker may have expertise in each of these two specialized disciplines.

In addition, maintaining the “public” key within a tamper-resistant environment forecloses the significant threat that the owner of protected processing environment 108 may himself attack the environment. For example, if the owner could replace the appropriate “public” key 124 with his own substitute public key, the owner could force the protected processing environment 108 to execute load modules 54 of his own design—thereby compromising the interests of others in enforcing their own controls within the owner's protected processing environment. For example, the owner could turn off the control that required him to pay for watching or prohibited him from copying content. Since protected processing environment 108 can support a “virtual business presence” by parties other than the owner, it is important for the protected processing environment to be protected against attacks from the owner.

The load module 54 and its associated digital signature 106 is then delivered to the protected processing environment 108. (These items can be provided together at the same time, independently, or at different times.) Protected processing environment 115 applies the same one way hash transformation on load module 54 that a verifying authority 100 applied. Since protected processing environment 108 starts with the same load module 54 and uses the same one-way hash function 115, it should generate the same message digest 116′.

Protected processing environment 108 then decrypts digital signature 106 using the second key 124—i.e., it opens strongbox 118 to retrieve the message digest 116 a verifying authority 100 placed in there. Protected processing environment 108 compares the version of message digest 116 it obtains from the digital signature 106 with the version of message digest 116′ it calculates itself from load module 54 using the one way hash transformation 115. The message digests 116, 116′ should be identical. If they do not match, digital signature 106 is not authentic or load module 54 has been changed—and protected processing environment 108 rejects load module 54.

FIG. 7 shows that multiple digital signatures 106(1), 106(2), . . . 106(N) can be created for the same load module 54. For example:

one digital signature 106(1) can be created by encrypting message digest 116 with a “private” key 122(1),

another (different) digital signature 106(2) can be created by encrypting the message digest 116 with a different “private” key 122(2), possibly employing a different signature algorithm, and

a still different digital signature 106(N) can be generated by encrypting the message digest using, a still different “private” key 122(N), possibly employing a different signature algorithm.

The public key 124(1) corresponding to private key 122(1) acts only to decrypt (authenticate) digital signature 106(1). Similarly, digital signature 106′ can only be decrypted (authenticated) using public key 124(2) corresponding to the private 122(2). Public key 124(1) will not “unlock” digital signature 106(2) and public key 124(2) will not “unlock” digital signature 106(1).

Different digital signatures 106(1), 106(N) can also be made by using different one way hash functions 115 and/or different encryption algorithms. As shown in FIG. 8, a load module 54 may have multiple different types of digital signatures 106 associated with it. Requiring a load module 54 to present, to a protected processing environment 108, multiple digital signatures 106 generated using fundamentally different techniques decreases the risk that an attacker can successfully manufacture a bogus load module 54.

For example, as shown in FIG. 8, the same load module 54 might be digitally signed using three different private keys 122, cryptographic algorithms, and/or hash algorithms. If a given load module 54 has multiple distinct digital signatures 106 each computed using a fundamentally different technique, the risk of compromise is substantially lowered. A single algorithmic advance is unlikely to result in simultaneous success against both (or multiple) cryptographic algorithms. The two digital signature algorithms in widespread use today (RSA and DSA) are based on distinct mathematical problems (factoring in the case of RSA, discrete logs for DSA). The most currently popular one-way hash functions (MD4/MD5 and SHA) have similar internal structures, possibly increasing the likelihood that a successful attack against one would lead to a success against another. However, hash functions can be derived from any number of different block ciphers (e.g., SEAL, IDEA, triple-DES) with different internal structures; one of these might be a good candidate to complement MD5 or SHA.

Multiple signatures as shown in FIG. 8 impose a cost of additional storage for the signatures 106 in each protected load module 54, additional code in the protected processing environment 108 to implement additional algorithms, and additional time to verify the digital signatures (as well as to generate them at verification time). As an optimization to the use of multiple keys or algorithms, an appliance 61 might verify only a subset of several signatures associated with a load module 54 (chosen at random) each time the load module is used. This would speed up signature verification while maintaining a high probability of detection. For example, suppose there are one hundred “private” verification keys, and each load module 54 carries one hundred digital signatures. Suppose each protected processing environment 108, on the other hand, knows only a few (e.g., ten) of these corresponding “public” verification keys randomly selected from the set. A successful attack on that particular protected processing environment 108 would permit it to be compromised and would also compromise any other protected processing environment possessing and using precisely that same set of ten keys. However, it would not compromise most other protected processing environments—since they would employ a different subset of the keys used by verifying authority 100.

FIG. 8A shows a simplified example of different processing environments 108(1), . . . , 108(N) possessing different subsets of “public” keys used for digital signature authentication—thereby compartmentalizing the protected processing environments based on key management and availability. The FIG. 8A illustration shows each protected processing environment 108 having only one “public” key 124 that corresponds to one of the digital signatures 106 used to “sign” load module 54. As explained above, any number of digital signatures 106 may be used to sign the load module 54—and different protected processing environment 108 may possess any subset of corresponding “public” keys.

FIG. 9 shows that a load module 54 may comprise multiple segments 55(1), 55(2), 55(3) signed using different digital signatures 106. For example:

a first load module segment 55(1) might be signed using a digital signature 106(1);

a second load module segment 55(2) might be digitally signed using a second digital signature 106(2); and

a third load module segment 55(3) might be signed using a third digital signature 106(3).

These three signatures 55(1), 55(2), 55(3) could all be affixed by the same verifying authority 100, or they could be affixed by three different verifying authorities (providing a “web of trust”). (In another model, a load module is verified in its entirety by multiple parties—if a user trusts any of them, she can trust the load module.) A protected processing environment 108 would need to have all three corresponding “public” keys 124(1), 124(2), 124(3) to authenticate the entire load module 54—or the different load module segments could be used by different protected processing environments possessing the corresponding different keys 124(1), 124(2), 124(3). Different signatures 55(1), 55(2), 55(3) could be calculated using different signature and/or one-way hash algorithms to increase the difficulty of defeating them by cryptanalytic attack.

Assurance Levels

Verifying authority 100 can use different digital signing techniques to provide different “assurance levels” for different kinds of electronic appliances 61 having different “work factors” or levels of tamper resistance. FIGS. 10A-10C show an example assurance level hierarchy providing three different assurance levels for different electronic appliance types:

Assurance level I might be used for an electronic appliance(s) 61 whose protected processing environment 108 is based on software techniques that may be somewhat resistant to tampering. An example of an assurance level I electronic appliance 61A might be a general purpose personal computer that executes software to create protected processing environment 108.

An assurance level II electronic appliance 61B may provide a protected processing environment 108 based on a hybrid of software security techniques and hardware-based security techniques. An example of an assurance level II electronic appliance 61B might be a general purpose personal computer equipped with a hardware integrated circuit secure processing unit (“SPU”) that performs some secure processing outside of the SPU (see Ginter et al. patent disclosure FIG. 10 and associated text). Such a hybrid arrangement might be relatively more resistant to tampering than a software-only implementation.

The assurance level III appliance 61C shown is a general purpose personal computer equipped with a hardware-based secure processing unit 132 providing and completely containing protected processing environment 108 (see Ginter et al. FIGS. 6 and 9 for example). A silicon-based special purpose integrated circuit security chip is relatively more tamper-resistant than implementations relying on software techniques for some or all of their tamper-resistance.

In this example, verifying authority 100 digitally signs load modules 54 using different digital signature techniques (for example different “private” keys 122) based on assurance level. The digital signatures 106 applied by verifying authority 100 thus securely encode the same (or different) load module 54 for use by appropriate corresponding assurance level electronic appliances 61.

Assurance level in this example may be assigned to a particular protected processing environment 108 at initialization (e.g., at the factory in the case of hardware-based secure processing units). Assigning assurance level at initialization time facilitates the use of key management (e.g., secure key exchange protocols) to enforce isolation based on assurance level. For example, since establishment of assurance level is done at initialization time, rather than in the field in this example, the key exchange mechanism can be used to provide new keys (assuming an assurance level has been established correctly).

Within a protected processing environment 108, as shown in FIGS. 10A-10C, different assurance levels may be assigned to each separate instance of a channel (see Ginter et al., FIG. 15) contained therein. In this way, each secure processing environment and host event processing environment (see Ginter et al., FIG. 10 and associated description) contained within an instance of a PPE 108 may contain multiple instances of a channel, each with independent and different assurance levels. The nature of this feature of the invention permits the separation of different channels within a PPE 108 from each other, each channel possibly having identical, shared, or independent sets of load modules for each specific channel limited solely to the resources and services authorized for use by that specific channel. In this way, the security of the entire PPE is enhanced and the effect of security breaches within each channel is compartmentalized solely to that channel.

As shown in FIG. 11A-11C, different digital signatures and/or signature algorithms corresponding to different “assurance levels” may be used to allow a particular execution environment to protect itself from particular load modules 54 that are accessible to other classes or “assurance levels” of electronic appliances. As shown in FIGS. 11A-11C:

A protected processing environment(s) of assurance level I protects itself (themselves) by executing only load modules 54 sealed with an assurance level I digital signature 106(I). Protected processing environment(s) 108 having an associated assurance level I is (are) securely issued a public key 124(I) that can “unlock” the level I digital signature.

Similarly, a protected processing environment(s) of assurance level II protects itself (themselves) by executing only the same (or different) load module 54 sealed with a “Level II” digital signature 106(II). Such a protected processing environment 108 having an associated corresponding assurance level II possess a public key 124(II) used to “unlock” the level II digital signature.

A protected processing environment(s) 108 of assurance level III protects itself (themselves) by executing only load modules 54 having a digital signature 106(III) for assurance level III. Such an assurance level III protected processing environment 108 possesses a corresponding assurance level 3 public key 124(III). Key management encryption (not signature) keys can allow this protection to work securely.

In this example, electronic appliances 61 of different assurance levels can communicate with one another and pass load modules 54 between one another—an important feature providing a scaleable virtual distribution environment involving all sorts of different appliances (e.g., personal computers, laptop computers, handheld computers, television sets, media players, set top boxes, internet browser appliances, smart cards, mainframe computers, etc.) The present invention uses verifying authority 100 and the digital signatures it provides to compartmentalize the different electronic appliances depending on their level of security (e.g., work factor or relative tamper resistance). In particular, verifing authority 100 and the digital signatures it provides isolate appliances with significantly different work factors—preventing the security of high work factor appliances from collapsing into the security of low work factor appliances due to free exchange of load modules 54.

In one example, verifying authority 100 may digitally sign identical copies of load module 54 for use by different classes or “assurance levels” of electronic appliances 61. If the sharing of a load module 54 between different electronic appliances is regarded as an open communications channel between the protected processing environments 108 of the two appliances, it becomes apparent that there is a high degree of risk in permitting such sharing to occur. In particular, the extra security assurances and precautions of the more trusted environment are collapsed into the those of the less trusted environment because an attacker who compromises a load module within a less trusted environment is then be able to launch the same load module to attack the more trusted environment. Hence, although compartmentalization based on encryption and key management can be used to restrict certain kinds of load modules 54 to execute only on certain types of electronic appliances 61, a significant application in this context is to compartmentalize the different types of electronic appliances and thereby allow an electronic appliance to protect itself against load modules 54 of different assurance levels.

FIG. 12 emphasizes this isolation using the illustrative metaphor of desert islands. It shows how the assurance levels can be used to isolate and compartmentalize any number of different types of electronic appliances 61. In this example:

Personal computer 60(1) providing a software-only protected processing environment 108 may be at assurance level I;

Media player 400(1) providing a software-only based protected processing environment may be at assurance level II;

Server 402(1) providing a software-only based protected processing environment may be at assurance level III;

Support service 404(1) providing a software-only based protected processing environment may be at assurance level IV;

Personal computer 60(2) providing a hybrid software and hardware protected processing environment 108 may be at assurance level V;

Media player 400(2) providing a hybrid software and hardware protected processing environment may be at assurance level VI;

Server 402(2) providing a software and hardware hybrid protected processing environment may be at assurance level VII;

Support service 404(2) providing a software and hardware hybrid protected processing environment may be at assurance level VIII; and

Personal computer 60(3) providing a hardware-only protected processing environment 108 may be at assurance level IX;

Media player 400(3) providing a hardware-only protected processing environment may be at assurance level X;

Server 402(3) providing a hardware-only based protected processing environment may be at assurance level XI;

Support service 404(3) providing a hardware-only based protected processing environment may be at assurance level XII.

In accordance with this feature of the invention, verifying authority 100 supports all of these various categories of digital signatures, and system 50 uses key management to distribute the appropriate verification keys to different assurance level devices. For example, verifying authority 100 may digitally sign a particular load module 54 such that only hardware-only based server(s) 402(3) at assurance level XI may authenticate it. This compartmentalization prevents any load module executable on hardware-only servers 402(3) from executing on any other assurance level appliance (for example, software-only protected processing environment based support service 404(1)).

To simplify key management and distribution, execution environments having significantly similar work factors can be classified in the same assurance level. FIG. 13 shows one example hierarchical assurance level arrangement. In this example, less secure “software only” protected processing environment 108 devices are categorized as assurance level I, somewhat more secure “software and hardware hybrid” protected processing environment appliances are categorized as assurance level II, and more trusted “hardware only” protected processing environment devices are categorized as assurance level III.

To show this type of isolation, FIG. 13A shows three example corresponding “desert islands.” Desert island I is “inhabited” by personal computers 61A providing a soft ware-only protected processing environment. The software-only protected processing environment based personal computers 60(1) “inhabit” desert island I are all of the same assurance level—and thus will each authenticate (and may thus each use) an assurance level I load module 54a. Desert island II is “inhabited” by assurance level II hybrid software and hardware protected processing environment personal computers 61B. These assurance level II personal computers will each authenticate (and may thus each execute) an assurance level II load module 54b. Similarly, a desert island III is “inhabited” by assurance level III personal computers 61C providing hardware-only protected processing environments. These assurance level III devices 61C may each authenticate and execute an assurance level III load module 54c.

The “desert islands” are created by the use of different digital signatures on each of load modules 54a, 54b, 54c. In this example, all of the appliances 61 may freely communicate with one another (as indicated by the barges—which represent electronic or other communications between the various devices. However, because particular assurance level load modules 54 will be authenticated only by appliances 60 having corresponding assurance levels, the load modules cannot leave their associated “desert island”—providing isolation between the different assurance level execution environments. More specifically, a particular assurance level appliance 61 thus protects itself from using a load module 54 of a different assurance level. Digital signatures (and/or signature algorithms) 106 in this sense create the isolated “desert islands” shown—since they allow execution environments to protect themselves from “off island” load modules 54 of different assurance levels.

A load module or other executable may be certified for multiple assurance levels. Different digital signatures may be used to certify the same load module or other executable for different respective assurance levels. The load module or other executable could also be encrypted differently (e.g. using different keys to encrypt the load module) based on assurance level. If a load module is encrypted differently for different assurance levels, and the keys and/or algorithms that are used to decrypt such load modules are only distributed to environments of the same assurance level, an additional measure of security is provided. The risk associated with disclosing the load module or other executable contents (e.g., by decrypting encrypted code before execution) in a lower assurance environment does not compromise the security of higher assurance level systems directly, but it may help the attacker learn how the load module or other executable works and how to encrypt them—which can be important in making bogus load modules or other executables (although not in certifying them—since certification requires keys that would only become available to an attacker who has compromised the keys of a corresponding appropriate assurance level environment). Commercially, it may be important for administrative ease and consistency to take this risk. In other cases, it will not be (e.g. provider sensitivities, government uses, custom functions, etc.)

FIG. 14 shows an example sequence of steps that may be performed in an overall process provided by these inventions. To begin the overall process, a load module provider 52 may manufacture a load module and associated specifications (FIG. 14, block 502). Provider 52 may then submit the load module and associated specifications to verifying authority 100 for verification (FIG. 14, block 504). Verifying authority 100 may analyze, test, and/or otherwise validate the load module against the specifications (FIG. 14, block 506), and determine whether the load module satisfies the specifications.

If the load module is found to satisfy its specifications, a verifying authority 100 determines whether it is authorized to generate one or more new specifications for the load module (FIG. 14, block 509). If it is authorized and this function has been requested (“Y” exit to decision block 509), a verifying authority generates specifications and associates them with the load module (FIG. 14, block 514).

If the load module fails the test (“N” exit to decision block 508), verifying authority 100 determines whether it is authorized and able to create new specifications corresponding to the actual load module performance, and whether it is desirable to create the conforming specifications (FIG. 14, decision block 510). If verifying authority 100 decides not to make new specifications (“N” exit to decision block 510), verifying authority returns the load module to provider 52 (block 512) and the process ends. On the other hand, if verifying authority 100 determines that it is desirable to make new specifications and it is able and authorized to do so, a verifying authority 100 may make new specifications that conform to the load module (“Y” exit to decision block 510; block 514).

A verifying authority 100 may then digitally sign the load module 54 to indicate approval (FIG. 14, block 516). This step 516 may involve applying multiple digital signatures and/or a selection of the appropriate digital signatures to use in order to restrict the load module to particular “assurance levels” of electronic appliances as discussed above. Verifying authority may then determine the distribution of the load module (FIG. 14, block 518). This “determine distribution” step may involve, for example, determining who the load module should be distributed to (e.g., provider 52, support services 404, a load module repository operated by a verifying authority, etc.) and/or what should be distributed (e.g., the load module plus corresponding digital signatures, digital signatures only, digital signatures and associated description, etc.). Verifying authority 100 may then distribute the appropriate information to a value chain using the appropriate distribution techniques (FIG. 14, block 520).

Claims

1. A security method comprising:

(a) digitally signing a first load module with a first digital signature designating the first load module for use by a first device class;
(b) digitally signing a second load module with a second digital signature different from the first digital signature, the second digital signature designating the second load module for use by a second device class having a tamper resistance and/or work factor substantially different from the tamper resistance and/or work factor of the first device class;
(c) distributing the first load module for use by at least one device in the first device class; and
(d) distributing the second load module for use by at least one device in the second device class.

2. A method including the following:

generating an executable program;
providing the program to a certification authority;
at the certification authority:
creating a first hash based on at least a portion of the program, the hash being based on a hashing algorithm;
selecting a security level, the security level being based on an attribute of the program or of the environment in which at least a portion of the program was modified or tested;
based at least in part on the selected security level, choosing a set of keys;
using a first key from the set of keys to digitally encrypt the hash so as to create a first digital signature;
using a second key from the set of keys to digitally encrypt the hash so as to create a second digital signature, the second key being different from the first key;
associating the first digital signature and the second digital signature with the program;
providing the program to a first electronic appliance, the first electronic appliance having a security level;
at the first electronic appliance:
determining whether the security level used by the certification authority for choosing the key set is compatible with the security level present at the first electronic appliance;
if the security level used by the certification authority is compatible with the first electronic appliance security level, using a third key stored at the first electronic appliance to decrypt the first digital signature, thereby retrieiving the first hash, the third key being a copy of or otherwise associated with the first key;
using the hashing algorithm to create a second hash of at least a portion of the program;
comparing the first hash to the second hash; and
if the first hash and the second hash are identical, then proceeding with a use of the program.

3. A method as in claim 2, further including:

generating a specification which at least in part describes the functioning of the program;
providing the specification to the certification authority;
at the certification authority, prior to the step of creating the first hash, comparing the program to the specification;
if the comparison fails, generating an indication that the program does not match the specification, and ending the process without creating the first hash or performing other steps; and
if the comparison succeeds, proceeding with the step of creating the first hash.

4. A method as in claim 3, further including:

at the certification authority:
using the hashing algorithm to create a third hash, the third hash being based on at least a portion of the specification,
prior to the use of the first key set to encrypt the first hash, combining the first hash and the third hash, so that the encryption steps apply to both the first hash and the third hash;
the step of providing the program to the first electronic appliance further includes providing the specification to the first electronic appliance; and
at the first electronic appliance:
the step of retrieving the first hash includes also retrieving the third hash;
using the hashing algorithm to create a fourth hash of at least a portion of the specification, and
comparing the third hash and the second hash.

5. A method as in claim 2, further including:

providing the program to a second electronic appliance, the second electronic appliance having a security level;
at the second electronic appliance:
determining whether the security level used by the certification authority for choosing the key set is compatible with the security level present at the second electronic appliance;
if the security level used by the certification authority is compatible with the second electronic appliance security level, using a fourth key stored at the first electronic appliance to decrypt the second digital signature, thereby retrieiving the first hash, the fourth key being a copy of or otherwise associated with the second key;
using the hashing algorithm to create a second hash of at least a portion of the program,
comparing the first hash to the second hash; and
if the first hash and the second hash are identical, then proceeding with a use of the program.

6. A method as in claim 2, further including:

providing the third key to the first electronic appliance, the third key being provided independently from the first digital signature.

7. A method as in claim 6, further including:

at the first electronic appliance, storing the third key in a tamper-proof manner such that the third key is at least somewhat protected from inspection by a user of the first electronic appliance.

8. A method as in claim 2, further including:

generating the third key at the first electronic appliance, the third key generation being based on a seed present at the first electronic appliance.

9. A method including the following:

generating a computer program;
providing the computer program to a first certification authority;
at the first certification authority:
generating a first digital certificate containing information relating to the computer program,
associating the first digital certificate with the computer program, and
providing the computer program to a second certification authority; at the second certification authority:
generating a second digital certificate containing information relating to the computer program, and
associating the second digital certificate with the computer program; providing the computer program to an electronic appliance; and at the electronic appliance:
selecting whether to use the first digital certificate or the second digital certificate, the selection resulting in a decision to use the first digital certificate,
processing the first digital certificate to recover information relating to the computer program, and
using the first digital certificate information to determine whether to make a use of the computer program.

10. A method as in claim 9, in which:

generating the first digital certificate includes incorporating information relating to a security level associated with the computer program.

11. A method as in claim 10, in which:

the information recovered by the electronic appliance in the processing step includes the security level information, and
the use made of the recovered information by the electronic appliance includes determining whether the recovered security level information is consistent with a security level required by the electronic appliance or by a process running on the electronic appliance.

12. A method as in claim 9, in which:

generating the first digital certificate includes incorporating information about the first certification authority.

13. A method as in claim 12, in which:

the information recovered by the electronic appliance in the processing step includes the information about the first certification authority, and
the use made of the recovered information by the electronic appliance includes determining the extent to which the electronic appliance is authorized to accept digital certificates from the first certification authority.

14. A method as in claim 9, in which:

the step of determining whether to make a use of the computer program results in a negative determination, and
the electronic appliance then selects the second digital certificate and processes the second digital certificate to recover information relating to the computer program.
Referenced Cited
U.S. Patent Documents
3573747 April 1971 Adams et al.
3609697 September 1971 Blevins
3796830 March 1974 Smith
3798359 March 1974 Feistel
3798360 March 1974 Feistel
3798605 March 1974 Feistel
3806882 April 1974 Clarke
3829833 August 1974 Freeny, Jr.
3906448 September 1975 Henriques
3911397 October 1975 Freeny, Jr.
3924065 December 1975 Freeny, Jr.
3931504 January 6, 1976 Jacoby
3946220 March 23, 1976 Brobeck et al.
3956615 May 11, 1976 Anderson et al.
3958081 May 18, 1976 Ehrsam et al.
3970992 July 20, 1976 Boothroyd et al.
4048619 September 13, 1977 Forman, Jr. et al.
4071911 January 1978 Mazur
4112421 September 5, 1978 Freeny, Jr.
4120030 October 10, 1978 Johnstone
4163280 July 31, 1979 Mori et al.
4168396 September 18, 1979 Best
4196310 April 1, 1980 Forman et al.
4200913 April 29, 1980 Kuhar et al.
4209787 June 24, 1980 Freeny, Jr.
4217588 August 12, 1980 Freeny, Jr.
4220991 September 2, 1980 Hamano et al.
4232193 November 4, 1980 Gerard
4232317 November 4, 1980 Freeny, Jr.
4236217 November 25, 1980 Kennedy
4253157 February 24, 1981 Kirschner et al.
4262329 April 14, 1981 Bright et al.
4265371 May 5, 1981 Desai et al.
4270182 May 26, 1981 Asija
4278837 July 14, 1981 Best
4305131 December 8, 1981 Best
4306289 December 15, 1981 Lumley
4309569 January 5, 1982 Merkle
4319079 March 9, 1982 Best
4323921 April 6, 1982 Guillou
4328544 May 4, 1982 Baldwin et al.
4337483 June 29, 1982 Guillou
4361877 November 30, 1982 Dyer et al.
4375579 March 1, 1983 Davida et al.
4433207 February 21, 1984 Best
4434464 February 28, 1984 Suzuki et al.
4442486 April 10, 1984 Mayer
4446519 May 1, 1984 Thomas
4454594 June 12, 1984 Heffron et al.
4458315 July 3, 1984 Uchenick
4462076 July 24, 1984 Smith, III
4462078 July 24, 1984 Ross
4465901 August 14, 1984 Best
4471163 September 11, 1984 Donald et al.
4484217 November 20, 1984 Block et al.
4494156 January 15, 1985 Kadison et al.
4513174 April 23, 1985 Herman
4528588 July 9, 1985 Lofberg
4528643 July 9, 1985 Freeny, Jr.
4553252 November 12, 1985 Egendorf
4558176 December 10, 1985 Arnold et al.
4558413 December 10, 1985 Schmidt et al.
4562306 December 31, 1985 Chou et al.
4562495 December 31, 1985 Bond et al.
4577289 March 18, 1986 Comerford et al.
4584641 April 22, 1986 Guglielmino
4588991 May 13, 1986 Atalla
4589064 May 13, 1986 Chiba et al.
4593183 June 3, 1986 Fukatsu
4593353 June 3, 1986 Pickholtz
4593376 June 3, 1986 Volk
4595950 June 17, 1986 Lofberg
4597058 June 24, 1986 Izumi et al.
4634807 January 6, 1987 Chorley et al.
4644493 February 17, 1987 Chandra et al.
4646234 February 24, 1987 Tolman et al.
4652990 March 24, 1987 Pailen et al.
4658093 April 14, 1987 Heilman
4670857 June 2, 1987 Rackman
4672572 June 9, 1987 Alsberg
4677434 June 30, 1987 Fascenda
4680731 July 14, 1987 Izumi et al.
4683553 July 28, 1987 Mollier
4685056 August 4, 1987 Barnsdale et al.
4688169 August 18, 1987 Joshi
4691350 September 1, 1987 Kleijne et al.
4696034 September 22, 1987 Wiedemer
4701846 October 20, 1987 Ikeda et al.
4712238 December 8, 1987 Gilhousen et al.
4713753 December 15, 1987 Boebert et al.
4740890 April 26, 1988 William
4747139 May 24, 1988 Taaffe
4757533 July 12, 1988 Allen et al.
4757534 July 12, 1988 Matyas et al.
4768087 August 30, 1988 Taub et al.
4791565 December 13, 1988 Dunham et al.
4796181 January 3, 1989 Wiedemer
4799156 January 17, 1989 Shavit et al.
4807288 February 21, 1989 Ugon et al.
4817140 March 28, 1989 Chandra et al.
4823264 April 18, 1989 Deming
4827508 May 2, 1989 Shear
4858121 August 15, 1989 Barber et al.
4864494 September 5, 1989 Kobus
4868877 September 19, 1989 Fischer
4903296 February 20, 1990 Chandra et al.
4924378 May 8, 1990 Hershey et al.
4949187 August 14, 1990 Cohen
4977594 December 11, 1990 Shear
4999806 March 12, 1991 Chernow et al.
5001752 March 19, 1991 Fischer
5005122 April 2, 1991 Griffen et al.
5005200 April 2, 1991 Fischer
5010571 April 23, 1991 Katznelson
5023907 June 11, 1991 Johnson et al.
5047928 September 10, 1991 Wiedemer
5048085 September 10, 1991 Abraham et al.
5050213 September 17, 1991 Shear
5091966 February 25, 1992 Bloomberg et al.
5103392 April 7, 1992 Mori
5103476 April 7, 1992 Waite et al.
5111390 May 5, 1992 Ketcham
5119493 June 2, 1992 Janis et al.
5126936 June 30, 1992 Champion et al.
5128525 July 7, 1992 Stearns et al.
5136643 August 4, 1992 Fischer
5136646 August 4, 1992 Haber et al.
5136647 August 4, 1992 Haber et al.
5136716 August 4, 1992 Harvey et al.
5146575 September 8, 1992 Nolan, Jr.
5148481 September 15, 1992 Abraham et al.
5155680 October 13, 1992 Wiedemer
5168147 December 1, 1992 Bloomberg
5185717 February 9, 1993 Mori
5201046 April 6, 1993 Goldberg et al.
5201047 April 6, 1993 Maki et al.
5208748 May 4, 1993 Flores et al.
5214702 May 25, 1993 Fischer
5216603 June 1, 1993 Flores et al.
5221833 June 22, 1993 Hecht
5222134 June 22, 1993 Waite et al.
5224160 June 29, 1993 Paulini et al.
5224163 June 29, 1993 Gasser et al.
5235642 August 10, 1993 Wobber et al.
5241671 August 31, 1993 Reed et al.
5245165 September 14, 1993 Zhang
5247575 September 21, 1993 Sprague et al.
5260999 November 9, 1993 Wyman
5263158 November 16, 1993 Janis
5265164 November 23, 1993 Matyas et al.
5276735 January 4, 1994 Boebert et al.
5280479 January 18, 1994 Mary
5285494 February 8, 1994 Sprecher et al.
5301231 April 5, 1994 Abraham et al.
5311591 May 10, 1994 Fischer
5319705 June 7, 1994 Halter et al.
5335169 August 2, 1994 Chong
5337360 August 9, 1994 Fischer
5341429 August 23, 1994 Stringer et al.
5343527 August 30, 1994 Moore
5347579 September 13, 1994 Blandford
5351293 September 27, 1994 Michener et al.
5355474 October 11, 1994 Thuraisngham et al.
5373440 December 13, 1994 Cohen et al.
5373561 December 13, 1994 Haber et al.
5390247 February 14, 1995 Fischer
5390330 February 14, 1995 Talati
5392220 February 21, 1995 van den Hamer et al.
5392390 February 21, 1995 Crozier
5394469 February 28, 1995 Nagel et al.
5410598 April 25, 1995 Shear
5412717 May 2, 1995 Fischer
5418713 May 23, 1995 Allen
5421006 May 30, 1995 Jablon
5422953 June 6, 1995 Fischer
5428606 June 27, 1995 Moskowitz
5438508 August 1, 1995 Wyman
5442645 August 15, 1995 Ugon
5444779 August 22, 1995 Daniele
5449895 September 12, 1995 Hecht et al.
5449896 September 12, 1995 Hecht et al.
5450493 September 12, 1995 Maher
5453601 September 26, 1995 Rosen
5453605 September 26, 1995 Hecht et al.
5455407 October 3, 1995 Rosen
5455861 October 3, 1995 Faucher et al.
5455953 October 3, 1995 Russell
5457746 October 10, 1995 Dolphin
5458494 October 17, 1995 Krohn et al.
5463565 October 31, 1995 Cookson et al.
5473687 December 5, 1995 Lipscomb et al.
5473692 December 5, 1995 Davis
5479509 December 26, 1995 Ugon
5485622 January 16, 1996 Yamaki
5491800 February 13, 1996 Goldsmith et al.
5497479 March 5, 1996 Hornbuckle
5497491 March 5, 1996 Mitchell et al.
5499298 March 12, 1996 Narasimhalu et al.
5504757 April 2, 1996 Cook et al.
5504818 April 2, 1996 Okano
5504837 April 2, 1996 Griffeth et al.
5508913 April 16, 1996 Yamamoto et al.
5509070 April 16, 1996 Schull
5513261 April 30, 1996 Maher
5530235 June 25, 1996 Stefik et al.
5530752 June 25, 1996 Rubin
5533123 July 2, 1996 Force et al.
5534975 July 9, 1996 Stefik et al.
5535322 July 9, 1996 Hecht
5537526 July 16, 1996 Anderson et al.
5539735 July 23, 1996 Moskowitz
5539828 July 23, 1996 Davis
5550971 August 27, 1996 Brunner et al.
5553282 September 3, 1996 Parrish et al.
5557518 September 17, 1996 Rosen
5563946 October 8, 1996 Cooper et al.
5568552 October 22, 1996 Davis
5572673 November 5, 1996 Shurts
5592549 January 7, 1997 Nagel et al.
5606609 February 25, 1997 Houser et al.
5613004 March 18, 1997 Cooperman et al.
5621797 April 15, 1997 Rosen
5629980 May 13, 1997 Stefik et al.
5633932 May 27, 1997 Davis et al.
5634012 May 27, 1997 Stefik et al.
5636292 June 3, 1997 Rhoads
5638443 June 10, 1997 Stefik
5638504 June 10, 1997 Scott et al.
5640546 June 17, 1997 Gopinath et al.
5655077 August 5, 1997 Jones et al.
5687236 November 11, 1997 Moskowitz et al.
5689587 November 18, 1997 Bender et al.
5692047 November 25, 1997 McManis
5692180 November 25, 1997 Lee
5710834 January 20, 1998 Rhoads
5715403 February 3, 1998 Stefik
5732398 March 24, 1998 Tagawa
5740549 April 1998 Reilly et al.
5745604 April 28, 1998 Rhoads
5748763 May 5, 1998 Rhoads
5748783 May 5, 1998 Rhoads
5748960 May 5, 1998 Fischer
5754849 May 19, 1998 Dyer et al.
5758152 May 26, 1998 LeTourneau
5765152 June 9, 1998 Erickson
5768426 June 16, 1998 Rhoads
5774872 June 30, 1998 Golden et al.
5819263 October 6, 1998 Bromley et al.
5842173 November 24, 1998 Strum et al.
Foreign Patent Documents
9 004 79 December 1984 BE
3803982A1 January 1990 DE
0 84 441 July 1983 EP
0128672 December 1984 EP
A0135422 March 1985 EP
0180460 May 1986 EP
0 370 146 November 1988 EP
0399822A2 November 1990 EP
0421409A2 April 1991 EP
0 456 386 A2 November 1991 EP
0 469 864 A3 February 1992 EP
0 469 864 A2 February 1992 EP
0 565 314 A2 October 1993 EP
0 593 305 A2 April 1994 EP
0 651 554 A1 May 1995 EP
0 668 695 A2 August 1995 EP
0 696 798 A1 February 1996 EP
0 695 985 A1 February 1996 EP
0715244A1 June 1996 EP
0715245A1 June 1996 EP
0715246A1 June 1996 EP
0715247A1 June 1996 EP
0715243A1 June 1996 EP
0 725 376 August 1996 EP
0749081A1 December 1996 EP
0 778 513 A2 June 1997 EP
0 795 873 A2 September 1997 EP
A2136175 September 1984 GB
2264796A September 1993 GB
2294348 April 1996 GB
2295947 June 1996 GB
57-726 May 1982 JP
62-241061 October 1987 JP
64-68835 March 1989 JP
01-068835 March 1989 JP
02-242352 September 1990 JP
02-247763 October 1990 JP
02-294855 December 1990 JP
04-369068 December 1992 JP
05-181734 July 1993 JP
05-257783 October 1993 JP
05-268415 October 1993 JP
06-175794 June 1994 JP
215010 August 1994 JP
6225059 August 1994 JP
07-056794 March 1995 JP
07-084852 March 1995 JP
07-141138 June 1995 JP
07-200317 August 1995 JP
07-200492 August 1995 JP
07-244639 September 1995 JP
08-137795 May 1996 JP
08-152990 June 1996 JP
08-185298 July 1996 JP
WO A8502310 May 1985 WO
WO 85/03584 August 1985 WO
WO 90/02382 March 1990 WO
WO 92/06438 April 1992 WO
WO 92/22870 December 1992 WO
WO 93/01550 January 1993 WO
WO 94/01821 January 1994 WO
WO 94/03859 February 1994 WO
WO 94/06103 March 1994 WO
WO 94/16395 July 1994 WO
WO 94/18620 August 1994 WO
WO 94/22266 September 1994 WO
WO 94/27406 November 1994 WO
WO 95/14289 May 1995 WO
WO 96/00963 January 1996 WO
WO 96/06503 February 1996 WO
WO 96/05698 February 1996 WO
WO 96/03835 February 1996 WO
WO 96/13013 May 1996 WO
WO 96/21192 July 1996 WO
WO 97/03423 January 1997 WO
WO 97/07656 March 1997 WO
WO 97/32251 September 1997 WO
WO 97/48203 December 1997 WO
Other references
  • Applications Requirements for Innovative Video Programming; How to Foster (or Cripple) Program Development Opportunities for Interactive Video Programs Delivered on Optical Media; A Challenge for the Introduction of DVD (Digital Video Disc) (Oct. 19-20, 1995, Sheraton Universal Hotel, Universal City CA).
  • Argent Information Q&A Sheet, http://www.digital-watermark.com/, The DICE Company, 1995, 7 pages.
  • Arneke, David, et al., AT&T Encryption System Protects Information Services, News Release, Jan. 9, 1995, 1 page.
  • AT&T Technology, New Products Systems and Services, vol. 9, No. 4, pp. 16-19.
  • Baggett, Claude, Cable's Emerging Role in the Information Superhighway, Cable Labs, 13 slides.
  • Barassi, Theodore Sedgwick, The Cybernotary: Public Key Registration and Certification and Authentication of International Legal Transactions, 4 pages.
  • Barnes, Hugh, Memo to Henry LaMuth, Subject: George Gilder Articles, May 31, 1994.
  • Bart, Dan, Comments in the Matter of Public Hearing and Request for Comments on the International Aspects of the National Information Infrastructure, Aug. 12, 1994.
  • Baum, Michael, Worldwide Electronic Commerce: Law, Policy and Controls Conference, program details, Nov. 11, 1993.
  • Bisbey, II, et al., Encapsulation: An Approach to Operating System Security, Oct. 1973, pp. 666-675.
  • Blom, et al., Encryption Methods in Data Networks, Ericsson Technics, No. 2, 1978, Stockholm, Sweden.
  • Bruner, Rick E., Poweragent, Netbot Help Advertisers Reach Internet Shoppers, (Document from Internet), Aug. 1997,.
  • Cable Television and America's Telecommunications Infrastructure, National Cable Television Association, Apr. 1993.
  • Caruso, Technology, Digital Commerce 2 plans for watermarks, which can bind proof of authorship to electronic works, New York Times, Aug. 1995.
  • Introducing The Workflow CD-ROM Sampler, Creative Networks, CD ROM, MCIMail: Creative Networks, Inc., Palo Alto, California.
  • Choudhury, et al., Copyright Protection for Electronic Publishing over Computer Networks, AT&T Bell Laboratores, Murray Hill, New Jersey 07974, Jun., 1994.
  • Clark, Tim, Ad Service Gives Cash Back, www.news.com, Aug. 4, 1997, 2 pages.
  • Codercard, Spec Sheet—Basic Coder Subsystem.
  • Intelligent Agents, Communications of the ACM, Jul. 1994, vol. 37, No. 7.
  • Communications of the ACM, Jun. 1996, vol. 39, No. 6.
  • Perspectives on the National Information Infrastructure: Ensuring Interoperability, Computer Systems Policy Project (CSSP), Feb. 1994.
  • Cunningham, Donna, et al., News Release, AT&T, AT&T, VLSI Technology Join to Improve Info Highway Security, Jan. 31, 1995, 3 pages.
  • Data Sheet, About the Digital Notary Service, Surety Technologies, Inc., 1994-95, 6 pages.
  • Dempsey, et al., D-Lib Magazine. Jul./Aug. 1996 The Warwick Metadata Workshop: A Framework for the Deployent of Resource Description, Jul. 15, 1966.
  • Denning, et al., Data Security, 11 Computing Surveys No. 3, Sep. 1979.
  • Diffie, Whitfield, et al., New Directions in Cryptography, IEEE Transactions on Information Theory, vol. 22, No. 6,, Nov. 1976, pp. 644-651.
  • Diffie, Whitfield, Privacy and Authentication: An Introduction to Cryptography, Proceedings of the IEEE, vol. 67, No. 3, Mar. 1979, pp. 397-427.
  • Digest of Papers, VLSI: New Architectural Horizons, Preventing Software Piracy With Crypto-Microprocessors, Robert M. Best, Feb. 1980, pp. 466-469.
  • DiscStore, Electronic Publishing Resources, 1991.
  • cgi@ncsa.uiuc.edu, CGI Common Gateway Interface, Document from Internet, 1996, 1 page.
  • DSP56000/DSP56001 Digital Signal Processor User's Manual, Motorola, 1990, p. 2-2.
  • Dusse, Stephen R., et al. A Cryptographic Library for the Motorola 56000 in Damgard, I.M., Advances in Cryptology-Proceedings Eurocrypt 90, Springer-Verlag, 1991, pp. 230-244.
  • Dyson, Esther, Intellectual Value, Wired Magazine, Jul. 1995, pp. 136-141 and 182-184.
  • A Publication of the Electronic Frontier Foundation, Effector Online, vol. 6, No. 6,, 8 pages, Dec. 6, 1993.
  • EIA and TIA White Paper on National Information Infrastructure, Electronic Industries Association and the Telecommunications Industry Association, Washington, D.C.
  • Electronic Currency Requirements, XIWT, Cross Industry Working Group.
  • Protecting Electronically Published Properties Increasing Publishing Profits, Electronic Publishing Resources, 1991.
  • www.ffly.com, What is Firefly? Firefly revision: 41.4, Firefly Network, Inc., 1995, 1996.
  • First CII Honeywell Bull International Symposium on Computer Security and Confidentiality, Jan. 26-28, 1981, Conference Text, pp. 1-21.
  • Framework for National Information Infrastructure Services, Draft, U.S. Department of Commerce, Jul. 1994.
  • Framework for National Information Infrastructure Services, NIST, Jul. 1994, 12 slides.
  • Garcia, D. Linda, Testimony Before a Hearing on Science, space and technology, May 26, 1994.
  • Gleick, James, Dead as a Dollar, The New York Times Magazine, Jun. 16, 1996, Section 6, pp. 26-30, 35, 42, 50, 54.
  • Intellectual Property and the National Information Infrastructure, a Preliminary Draft of the Report of the Working Group on Intellectual Property Rights, Green Paper, Jul. 1994.
  • Greguras, Fred, Copyright Clearances and Moral Rights, Softic Symposium '95, Nov. 30, 1995, 3 pages.
  • Guillou, L, Smart Cards and Conditional Access, pp. 480-490 Advances in Cryptography, Proceedings of EuroCrypt 84, Ed., Springer-Verlag, 1985.
  • Harman, Harry H., Modern Factor Analysis, Third Edition Revised, University of Chicago Press Chicago and London, Third revision published 1976.
  • Herzberg, Amir, et al., Public Protection of Software, ACM Transactions on Computer Systems, vol. 5, No. 4, Nov. 1987, pp. 371-393.
  • Hofmann, Jud, Interfacing the NII to User Homes, Electronic Industries Association, Consumer Electronic Bus Committee, 14 slides.
  • Holt, Stannie, Start-Up Promises User Confidentiality in Web Marketing Service, Info World Electric, (Document from Internet), Aug. 13, 1997.
  • Multimedia Mixed Object Envelopes Supporting a Graduated Fee Scheme via Encryption, IBM Technical Disclosure Bulletin, vol. 37, No. 03, Mar. 1994, Armonk, NY.
  • Transformer Rules for Software Distribution Mechanism-Support Products, IBM Technical Disclosure Bulletin, vol. 37, No. 04B, Apr. 1994, Armonk, NY.
  • IISP Break Out Session Report for Group No. 3, Standards Development and Tracking System.
  • Information Infrastructure Standards Panel: NII The Information Superhighway, Nations Bank—HGDeal—ASC X9, 15 pages.
  • Invoice? What is an Invoice? Business Week, Jun. 10, 1996.
  • Jiang, et al, A concept-Based Approach to Retrieval from an Electronic Industrial Directory, International Journal of Electronic Commerce, vol. 1, No. 1, 1996, pp. 51-72.
  • Jones, Debra, First Internet, Infomediary to Empower and Protect Consumers, PowerAgent Introducts, Document from Internet, Aug. 13, 1997, 3 pages.
  • Kelly, Kevin, E-Money, Whole Earth Review, 1993, pp. 40-59.
  • Kent, Protecting Externally Supplied Sotfware In Small Computers, (MIT/LCS/TR-255 Sep. 1980).
  • Kohntopp, M., Sag's durch die Blume, Apr. 1996, marit@schulung.netuse.de.
  • Kristol, et al., Anonymous Internet Mercantile Protocol, AT&T Bell Laboratories, Murray Hill, New Jersey, Draft: Mar. 17, 1994.
  • Lagoze, Carl, The Warwick Framework, A Container Architecture for Diverse Sets of Metadata, D-Lib Magazine, Jul./Aug. 1996.
  • Lanza, Mike, Electronic Mail, George Gilder's Fifth Article—Digital Darkhorse—Newspapers, Feb. 21, 1994.
  • Levy, Steven, That's What I Want, E-Money, Wired, Dec. 1994, 10 pages.
  • Low, et al., Anonymous Credit Cards and its Collusion Analysis, AT&T Bell Laboratories, Murray Hill, New Jersey, Oct. 10, 1994.
  • Low, et al., Anonymous Credit Cards, AT&T Bell Laboratories, Proceedings of the 2nd ACM Conference on Computer and Communications Security, Fairfax, Virginia, No. 2-4, 1994.
  • Low, et al., Document Marking and Identification using both Line and Word Shifting, AT&T Bell Laboratories, Murray Hill, New Jersey, Jul. 29, 1994.
  • Maclachlan, Malcolm, Debuts Spam-Free Marketing, TechWire, PowerAgent, (Document from Internet), Aug. 13, 1997, 3 pages.
  • Maxemchuk, Electronic Document Distribution, AT&T Bell Laboratories, Murray Hill, New Jersey 07974.
  • Micro Card—Micro Card Technologies, Inc., Dallas, Texas.
  • Milbrandt, E., Stenanography Info and Archive, 1996.
  • Mori, Ryoichi, et al., Superdistribution: The Concept and the Architecture, The Transactions of the Eieice, V, E73 (Jul. 1990), No. 7, Tokyo, Japan.
  • Mossberg, Walter S., Personal Technology, Threats to Privacy On-Line Become More Worrisome, Wall Street Journal, Oct. 24, 1996.
  • Negroponte, Nicholas, Electronic Word of Mouth, Wired, Oct. 1996, p. 218.
  • Negroponte, Nicholas, Some Thoughts on Likely and Expected Communications Scenarios: A Rebuttal, Telecommunications, Jan. 1993, pp. 41-42.
  • Neumann, et al., A Provably Secure Operating System: The System, Its Applications, and Proofs, Computer Science Laboratory Report CSL-116, Second Edition, SRI International May 1980.
  • Premenos Announces Templar 2.0—Next Generation Software for Secure Internet EDI, News Release, webmaster@templar.net, Jan. 17, 1996, 1 page.
  • The Document Company Xerox, Xerox Announces Software Kit For Creating Working Documents With Dataglyphs, News Release, Nov. 6, 1995, 13 pages.
  • The White House, Office of the President, Background on the Administration's Telecommunications Policy Reform Initiative, News Release, Jan. 11, 1994.
  • Nil, Architecture Requirements, XIWT.
  • Open System Environment Architectural Framework for National Information Infrastructure Services and Standards in Support of National Class Distributed Systems, Distributed System Engineering Program Sponsor Group, Draft 1.0, Aug. 5, 1994.
  • Pelton, Dr. Joseph N., Why Nicholas Negroponte is Wrong About the Future of Telecommunication, Telecommunications, Jan. 1993, pp. 35-40.
  • Portland Software's ZipLock, Internet information, Copyright Portland Software 1996-1997, 12 pages.
  • Proper Use of Consumer Information on the Internet, PowerAgent Inc., White Paper, (Document from Internet), Jun. 1997, 9 pages.
  • What the Experts are Reporting on PowerAgent, PowerAgent Press Releases, Document from Internet, Aug. 13, 1997, 6 pages.
  • What the Experts are Reporting on PowerAgent, PowerAgent Press Releases, Document from Internet, Aug. 4, 1997, 5 pages.
  • What the Experts are Reporting on PowerAgent, PowerAgent Press Releases, Document from Internet, Aug. 13, 1997, 3 pages.
  • The Future of Electronic Commerce, Premenos Corp. White Paper, A Supplement to Midrange Systems, Internet, webmaster@premenos.com, 4 pages.
  • National Semiconductor and EPR Partner For Information Metering/Data Security Cards, Press Release, Mar. 4, 1994.
  • Rankine, G., Thomas—A Complete Single-Chip RSA Device, Advances in Cryptography, Proceedings of CRYPTO 86, pp. 480-487 (A.M. Odlyzko Ed., Springer-Verlag 1987).
  • Reilly, Arthur K., Input to the ‘International Telecommunications Hearings, Standards committee T1-Telecommunications,,’ Panel 1: Component Technologies of the NII/GII.
  • Resnick, et al., Recommender Systems, Communications of the ACM, vol. 40, No. 3, Mar. 1997, pp. 56-89.
  • ROI Personal Library Software, 1987 or 1988.
  • ROI-Solving Critical Electronic Publishing Problems, Personal Library Software, 1987 or 1988.
  • Rose, Lance, Cyberspace and the Legal Matrix: Laws or Confusion?, 1991.
  • Rosenthal, Steve, Interactive Network: Viewers Get Involved, New Media, Dec. 1992, pp. 30-31.
  • Rosenthal, Steve, Interactive TV: The Gold Rush Is On, New Media, Dec. 1992, pp. 27-29.
  • Rosenthal, Steve, Mega Channels, New Media, Sep. 1993, pp. 36-46.
  • Rothstein, Edward, Technology, Connections, Making the Internet come to you, through ‘push’ technology, The New York Times, Jan. 20, 1997, p. D5.
  • Rutkowski, Ken, Introduces First Internet ‘Infomediary’ to Empower and Protect Consumers, PowerAgent, Tech Talk News Story, Document from Internet, Aug. 4, 1997.
  • Sager, Ira, Bits & Bytes, Business Week, Sep. 23, 1996, p. 142E.
  • Schlossstein, Steven, America: The GTs Comeback Kid, International Economy, Jun./Jul. 1993.
  • Sehurmann, Jurgen, Pattern Classification, A Unified View of Statistical and Neural Approaches, John Wiley & Sons, Inc., 1996.
  • Scnaumueller-Bichl, et al., A Method of Software Protection Based on the Use of Smart Cards and Cryptographic Techniques.
  • Serving the Community: A Public-Interest Vision of the National Information Infrastructure, Computer Professionals for Social Responsibility, Executive Summary.
  • Shear, Solutions for CD-ROM Pricing and Data Security Problems, CD ROM Yearbook 1988-1989 (Microsoft Press 1988 or 1989), pp. 530-533.
  • Smith, et al., Signed Vector Timestamps: A Secure Protocol for Partial Order Time, CMU-93-116, School of Computer Science Carnegie Mellon University, Pittsburgh, Pennsylvania, Oct. 1991; version of Feb. 1993.
  • Special Report, The Internet: Fulfilling the Promise The Internet: Bring Order From Chaos; Lynch, Clifford, Search the Internet; Resnick, Paul, Filtering Information on the Internet; Hearst, Marti A., Interfaces for Searching the Web; Stefik, Mark, Trusted Systems; Scientific American, Mar. 1997, pp. 49-56, 62-64, 68-72, 78-81.
  • Stefik, Internet Dreams: Archetypes, Myths, and Metaphors, Letting Loose the Light: Igniting Commerce in Electronic Publication, Massachusetts Institute of Technology, 1996, pp. 219-253.
  • Stefik, Mark, Introduction to Knowledge Systems, Chapter 7, Classification, by Morgan Kaufmann Publishers, Inc.1995, pp. 543-607.
  • Stefik, Mark, Letting Loose the Light, Igniting Commerce in Electronic Publication, (1994, 1995) Palo Alto, California.
  • Stephenson, Tom, The Info Infrastructure Initiative: Data SuprHighways and You, Advanced Imaging, May 1993, pp. 73-74.
  • Sterling, Bruce, Literary freeware: Not for Commercial Use, remarks at Computers, Freedom and Privacy Conference IV, Chicago, Mar. 26, 1994.
  • Struif, Bruno, The Use of Chipcards for Electronic Signatures and Encryption in: Proceedings for the 1989 Conference on VSLI and Computer Peripherals, IEEE Computer Society Press, 1989, pp. 4/155-4/158.
  • Suida, Karl, Mapping New Applications Onto New Technologies, Security Services in Telecommunications Networks, Mar. 8-10, 1988, Zurich.
  • Templar Overview,: Premenos, Internet info@templar.net, 4 pages.
  • Templar Software and Services: Secure, Reliable, Standards-Based EDI Over the Internet, Premenos, Internet info@templar.net, 1 page.
  • The 1:1 Future of the Electronic Marketplace: Return to a Hunting and Gathering Society, 2 pages.
  • The Benefits of ROI For Database Protection and Usage Based Billing, Personal Library Software, 1987 or 1988.
  • The New Alexandria No. 1, Alexandria Institute, Jul.-Aug. 1986, pp. 1-12.
  • Tygar, et al., Cryptography: It's Not Just For Electronic Mail Anymore, CMU-CS-93-107, School of Computer Science Carnegie Mellon University, Pittsburgh, Pennsylvania, Mar. 1, 1993.
  • Tygar, et al., Dyad: A System for Using Physically Secure Coprocessors, School of Computer Science, Carnegie Mellon University, Pittsburgh, PA 15213.
  • Tygar, et al., Dyad: A System for Using Physically Secure Coprocessors, School of Computer Science, Carnegie Mellon University, Pittsburgh, PA 15213, May 1991.
  • Valovic, T., The Role of Computer Networking in the Emerging Virtual Marketplace, Telecommunications, pp. 40-44.
  • Voight, Joan, Beyond the Banner, Wired, Dec. 1996, pp. 196, 200, 204.
  • Vonder Haar, Steven, PowerAgent Launches Commercial Service, Inter@ctive Week, (Document from Internet), Aug. 4, 1997.
  • Weber, Dr. Robert, Digital Rights Management Technologies, A Report to the International Federation of Reproduction Rights Organizations, Oct. 1995, pp. 1-49.
  • Weber, Dr. Robert, Digital Rights Management Technologies, Oct. 1995, 21 pages.
  • Weber, Metering, Technologies for Digital Intellectual Property, A Report to the International Federation of Reproduction Rights Organizations, Oct. 1994, pp. 1-29.
  • Weder, Adele, Life on The Infohighway, 4 pages.
  • Weingart, Physical Security for the:ABYSS System, IBM, Thomas J. Watson Research Center, Yorktown Heights, New York 10598, 1987.
  • Weitzner, Daniel J., A Statement on EFF's Open Platform Campaign, Nov., 1993, 3 pages.
  • Wepin Store, Stenography Hidden Writing, Common Law, 1995.
  • White, ABYSS: A Trusted Architecture for Software Protection, IBM Thomas J. Watson Research Center, Yorktown Heights, New York 10598, 1987.
  • Is Advertising Really dead?, Wired 1.02, Part 2, 1994.
  • World Wide Web FAQ, How can I put an access counter on my home page?, 1996, 1 page.
  • XIWT Cross Industry Working Team, 5 pages, Jul. 1994.
  • Yee, Using Secure Coprocessors, CMU-CS-94-149, School of Computer Science, Carnegie Mellon University, Pittsburgh, PA 15213.
Patent History
Patent number: 6292569
Type: Grant
Filed: Oct 4, 2000
Date of Patent: Sep 18, 2001
Assignee: InterTrust Technologies Corp. (Santa Clara, CA)
Inventors: Victor H. Shear (Bethesda, MD), W. Olin Sibert (Lexington, MA), David M. Van Wie (Sunnyvale, CA)
Primary Examiner: Stephen C. Buczinski
Attorney, Agent or Law Firm: Finnegan, Henderson, Farabow, Garrett & Dunner L.L.P.
Application Number: 09/678,830